Loading...
Search for: communication-channel
0.012 seconds
Total 162 records

    Stabilizing Control Systems over Communication Channels

    , Ph.D. Dissertation Sharif University of Technology Sanjaroonpouri, Vahideh (Author) ; Hossein Khalaj, Babak (Supervisor) ; Farhadi, Alireza (Supervisor) ; Motahari, Abolfazl (Supervisor)
    Abstract
    In this thesis, we study the observability and stability problems of networked control systems (the control systems which communicate through communication channels) to answer two important questions about different system models. The first is that what is the constraints implied by the stability or observability of systems? (necessary condition on the observability and stability). The second is that under which constraints can we present a design for system to guarantee the observability or stability of systems? (sufficient condition on the observability and stability). Clearly, an efficient design is the one that presents a tight sufficient condition.One of system models addressed in this... 

    Investigating the Role of Quantum Correlations in Quantum Communication Protocols

    , Ph.D. Dissertation Sharif University of Technology Nikaeen, Morteza (Author) ; Bahrampour, Alireza (Supervisor)
    Abstract
    Communication is nothing but making correlation between sent and received data via mediating particles and in quantum communications these are the quantum carriers that create these correlations. Since quantum carriers can be correlated in ways inaccessible to classical carriers, quantum communication protocols can perform tasks that are classically impossible or less efficient. Therefore, it is expected that in a suitable model, the quantum advantage of any quantum communication protocol can be expressed in terms of the quantum correlations of its carriers. Here we consider two quantum communication protocols, namely remote state preparation (RSP) and quantum locking of classical... 

    Random Cluster States: Definitions, Properties and Applications

    , M.Sc. Thesis Sharif University of Technology Abedi, Ashkan (Author) ; Karimipour, Vahid (Supervisor)
    Abstract
    Entanglement plays a major role in quantum communication as the main resource of the network and makes it possible to perform protocols such as quantum teleportation and quantum cryptography which are not achievable in classical networks. Yet, being a very fragile resource against noise, which inevitably is more destructive as the distance increases and as time passes, makes it a very hard to share entangled pairs between two points at a long distance. This discouraging result for linear networks, has prompted investigation of entanglement percolation and entanglement distribution in regular one- and two-dimensional networks with various (i.e rectangular, triangular and hexagonal)... 

    Quantum Communication of Relative Parameters in the Absence of Shared Reference Frame

    , M.Sc. Thesis Sharif University of Technology Beheshti, Ali (Author) ; Karimipour, Vahid (Supervisor) ; Raeisi, Sadegh (Co-Supervisor)
    Abstract
    Behind almost all of the communication protocols and quantum information processing tasks, there is the assumption of existence of a shared reference frame between the parties. However, it is interesting to ask whether it is really necessitated to have a shared reference frame in order to succeed in these tasks. In this thesis, after investigating the effect of the absence of shared reference frame, classical and quantum communication in the absence of shared frame via spin ./5 particles are reviewed.Then, the concepts of relative and collective parameters of composite systems are discussed and the relative parameters of a general pure two qubit state are characterized.Finally, certain... 

    Entanglement Distribution By Separable States

    , Ph.D. Dissertation Sharif University of Technology TabeBordbar, Najmeh (Author) ; Karimipour, Vahid (Supervisor) ; Memarzadeh Esfahani, Laleh (Co-Advisor)
    Abstract
    Entanglement is a type of quantum correlations which due to its unique features plays a crucial role in quantum information processing. Hence trying to find new approaches in entanglement generation, distribution and also presenting strategies to optimize these processes by considering the fragility of entanglement, is always one of the most important initial steps in many quantum information processes. In this thesis we provide a systematic method to distribute entanglement by separable states and by means of separable ancilla during the process. It is worth mentioning that having separable ancilla during the process of entanglement distribution leads to more robustness against noise to... 

    Power-efficient deterministic and adaptive routing in torus networks-on-chip

    , Article Microprocessors and Microsystems ; Vol. 36, issue. 7 , October , 2012 , pp. 571-585 ; ISSN: 01419331 Rahmati, D ; Sarbazi-Azad, H ; Hessabi, S ; Kiasari, A. E ; Sharif University of Technology
    Abstract
    Modern SoC architectures use NoCs for high-speed inter-IP communication. For NoC architectures, high-performance efficient routing algorithms with low power consumption are essential for real-time applications. NoCs with mesh and torus interconnection topologies are now popular due to their simple structures. A torus NoC is very similar to the mesh NoC, but has rather smaller diameter. For a routing algorithm to be deadlock-free in a torus, at least two virtual channels per physical channel must be used to avoid cyclic channel dependencies due to the warp-around links; however, in a mesh network deadlock freedom can be insured using only one virtual channel. The employed number of virtual... 

    Quantum achievability proof via collision relative entropy

    , Article IEEE Transactions on Information Theory ; Vol. 60, issue. 12 , 2014 , pp. 7980-7986 ; ISSN: 00189448 Beigi, S ; Gohari, A
    Abstract
    In this paper, we provide a simple framework for deriving one-shot achievable bounds for some problems in quantum information theory. Our framework is based on the joint convexity of the exponential of the collision relative entropy and is a (partial) quantum generalization of the technique of Yassaee et al. from classical information theory. Based on this framework, we derive one-shot achievable bounds for the problems of communication over classical-quantum channels, quantum hypothesis testing, and classical data compression with quantum side information. We argue that our one-shot achievable bounds are strong enough to give the asymptotic achievable rates of these problems even up to the... 

    Compound multiple access channel with confidential messages

    , Article 2014 IEEE International Conference on Communications, ICC 2014 ; 10-14 June 2014 , 2014 , Pages 1922-1927 ; ISBN: 9781479920037 Zivari Fard, H ; Akhbari, B ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of secret communication over a Compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential that is only decoded by its corresponding receiver and kept secret from the other receiver. For this proposed setting (compound MAC with confidential messages), we derive general inner and outer bounds on the secrecy capacity region. Also, as examples, we investigate 'Less noisy' and 'Gaussian' versions of this channel, and extend the results of the discrete memoryless version to these cases. Moreover, providing numerical examples for the Gaussian case, we illustrate the comparison between achievable rate... 

    Physical layer security for some classes of three-receiver broadcast channels

    , Article IET Communications ; Vol. 8, issue. 11 , July , 2014 , p. 1965-1976 Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this study, the authors consider the secrecy of a one-receiver, two-eavesdropper broadcast channel (BC) with three degraded message sets. Consider a three-receiver BC with three messages, where the first message is decoded by all the receivers. The second message is decoded by the first and the second receivers and is to be kept secret from the third receiver. The third message is decoded by the first receiver and is to be kept secret from the second and the third receivers. The authors consider the imperfect secrecy condition at the second receiver, that is, it is allowed to partially decode the third message. However, the perfect secrecy condition at the third receiver, does not allow... 

    Robust controller design for discrete unstable non-minimum-phase delayed stochastic processes

    , Article International Journal of Control, Automation and Systems ; Volume 11, Issue 5 , 2013 , Pages 893-902 ; 15986446 (ISSN) Rezaei, S ; Shahrokhi, M ; Sharif University of Technology
    2013
    Abstract
    Control of unstable non-minimum-phase delayed stochastic processes is a challenging problem. In this work based on the Diophantine equation and using pole-placement technique, a discrete control scheme for such processes has been proposed. Robust stability of the suggested control structure has been shown. Advantages of the proposed scheme over the existing algorithms have been shown through computer simulations. It has been shown that performance of the proposed scheme for handling model mismatch and colored noise is superior to the previous work proposed in the literature  

    Key agreement over a generalized multiple access channel using noiseless and noisy feedback

    , Article IEEE Journal on Selected Areas in Communications ; Volume 31, Issue 9 , 2013 , Pages 1765-1778 ; 07338716 (ISSN) Salimi, S ; Skoglund, M ; Golic, J. D ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    A secret key agreement framework involving three users is considered in which each of the users 1 and 2 intends to share a secret key with user 3 and users 1 and 2 are eavesdroppers with respect to each other. There is a generalized discrete memoryless multiple access channel (GDMMAC) from users 1 and 2 to user 3 where the three users receive outputs from the channel. Furthermore, there is a feedback channel from user 3 to users 1 and 2 through which user 3 sends information extracted from the received output from the GDMMAC to increase the key rates. We consider both noiseless and noisy feedback. In the case of noiseless feedback, a public channel of unlimited capacity from user 3 to users... 

    Multi-layer Gelfand-Pinsker strategies for the generalized multiple-access channel

    , Article 2013 Iran Workshop on Communication and Information Theory ; 2013 ; 9781467350235 (ISBN) Emadi, M. J ; Khormuji, M. N ; Skoglund, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    We study a two-user state-dependent generalized multiple-access channel (GMAC) with correlated states. It is assumed that each encoder noncausally knows partial channel state information. We develop an achievable rate region by employing rate-splitting, block Markov encoding, Gelfand-Pinsker multicoding, superposition coding and jointly typical decoding. In the proposed scheme, the encoders use a partial decoding strategy to collaborate in the next block, and the receiver uses a backward decoding strategy with a joint unique decoding at each stage. Our achievable rate region includes several previously known rate regions proposed in the literature for different scenarios of multiple-access... 

    Scheduling TV commercials using genetic algorithms

    , Article International Journal of Production Research ; Volume 51, Issue 16 , 2013 , Pages 4921-4929 ; 00207543 (ISSN) Ghassemi Tari, F ; Alaei, R ; Sharif University of Technology
    2013
    Abstract
    In this paper, the problem of scheduling commercial messages during the peak of viewing time of a TV channel is formulated as a combinatorial auction-based mathematical programming model. Through this model, a profitable and efficient mechanism for allocating the advertising time to advertisers is developed by which the revenue of TV channels is maximised while the effectiveness of advertising is increased. We developed a steady-state genetic algorithm to find an optimal or a near optimal solution for the proposed problem. A computational experiment was conducted for evaluating the efficiency of the proposed algorithm. A set of test problems with different sizes were generated, using the... 

    Modeling the beaconing mechanism in short range wireless networks based on the DRP protocol in outdoor environments

    , Article Wireless Personal Communications ; Volume 70, Issue 2 , 2013 , Pages 831-846 ; 09296212 (ISSN) Ajorloo, H ; Manzuri Shalmani, M. T ; Sharif University of Technology
    2013
    Abstract
    A probabilistic method is developed here to model the beacon period length (BPL) defined in the ECMA-368 and ECMA-387 standards for the distributed reservation protocol. The model computes the probability mass function (PMF) of the BPL in a superframe which will be used in modeling of throughput, delay, fairness, power and other major distributed medium access control layer parameters of the emerging ultra wideband and 60- GHz millimeter wave wireless personal area networks. The model relates the PMF of the BPL to the network density, antenna beamwidth, and the transmission range of the devices assuming that the devices are distributed in an outdoor environment based on Two-dimensional... 

    Power of quantum channels for creating quantum correlations

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 86, Issue 6 , 2012 ; 10502947 (ISSN) Abad, T ; Karimipour, V ; Memarzadeh, L ; Sharif University of Technology
    2012
    Abstract
    Local noise can produce quantum correlations on an initially classically correlated state, provided that it is not represented by a unital or semiclassical channel. We find the power of any given local channel for producing quantum correlations on an initially classically correlated state. We introduce a computable measure for quantifying the quantum correlations in quantum-classical states, which is based on the noncommutativity of ensemble states in one party of the composite system. Using this measure we show that the amount of quantum correlations produced is proportional to the classical correlations in the initial state. The power of an arbitrary channel for producing quantum... 

    On the achievable rate region of a new Gaussian wiretap channel with side information

    , Article 2012 IEEE Information Theory Workshop, ITW 2012, 3 September 2012 through 7 September 2012 ; September , 2012 , Pages 657-661 ; 9781467302234 (ISBN) Bafghi, H. G ; Seyfe, B ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    This paper introduces a new applicable Gaussian wiretap channel with side information. In this channel, the state of the channel to the wiretapper is separated from the main channel's one. It means that the legitimate receiver and the wiretapper are listening to the transmitted signal through the different channels with different channel states which may have some correlation to each other. The state of the main channel, is assumed to be known at the transmitter, helps the sender to encrypt its messages. The achievable equivocation-rate region for this model is drived in the Gaussian case and the results are reduced to the previous works as special cases  

    Lattice coding for multiple access channels with common message and additive interference

    , Article 2012 IEEE Information Theory Workshop, ITW 2012 ; 2012 , Pages 412-416 ; 9781467302234 (ISBN) Pourbabaee, M. F ; Emadi, M. J ; Davoodi, A. G ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In this paper, lattice based coding is used over two-user Gaussian state-dependent multiple access channel with common message for two channel models. First, it is assumed that the additive channel interference is noncausally known at both encoders. Exploiting a lattice encoding and decoding scheme, the effect of the interference is completely removed and the capacity region is achieved. Then, the multiple access channel with two additive interferences is considered in the case, where each interference is known noncausally to the associated transmitter. A pure lattice based encoding and decoding structure is proposed and an inner bound on the capacity region is derived which is valid for the... 

    On source transmission over some classes of relay channels

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1942-1946 ; 9781467325790 (ISBN) Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We study the reliable transmission of correlated sources over the relay channel. One of the sources is available at the sender while the other one is known to the relay. The receiver wishes to reconstruct both sources. We find necessary and sufficient conditions for optimal separation of source and channel codes. The coding scheme is based on the combination of the Slepian-Wolf source coding and Partial Decode-and-Forward (PDF) strategy. In this scheme, the relay partially decodes the message transmitted by the sender. We also consider the semi-deterministic relay channel where the output at the relay is a deterministic function of inputs from the sender and the relay. For the transmission... 

    Universal bounds on the scaling behavior of polar codes

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1957-1961 ; 9781467325790 (ISBN) Goli, A ; Hassani, S. H ; Urbanke, R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We consider the problem of determining the tradeoff between the rate and the block-length of polar codes for a given block error probability when we use the successive cancellation decoder. We take the sum of the Bhattacharyya parameters as a proxy for the block error probability, and show that there exists a universal parameter μ such that for any binary memoryless symmetric channel W with capacity I(W), reliable communication requires rates that satisfy R < I(W) - αN -1/μ, where α is a positive constant and N is the block-length. We provide lower bounds on μ, namely μ ≥ 3.553, and we conjecture that indeed μ = 3.627, the parameter for the binary erasure channel  

    Power-efficient deterministic and adaptive routing in torus networks-on-chip

    , Article Microprocessors and Microsystems ; Volume 36, Issue 7 , 2012 , Pages 571-585 ; 01419331 (ISSN) Rahmati, D ; Sarbazi Azad, H ; Hessabi, S ; Kiasari, A. E ; Sharif University of Technology
    Elsevier  2012
    Abstract
    Modern SoC architectures use NoCs for high-speed inter-IP communication. For NoC architectures, high-performance efficient routing algorithms with low power consumption are essential for real-time applications. NoCs with mesh and torus interconnection topologies are now popular due to their simple structures. A torus NoC is very similar to the mesh NoC, but has rather smaller diameter. For a routing algorithm to be deadlock-free in a torus, at least two virtual channels per physical channel must be used to avoid cyclic channel dependencies due to the warp-around links; however, in a mesh network deadlock freedom can be insured using only one virtual channel. The employed number of virtual...